Course Curriculum

Before the course
(W00) Course Instructions 00:00:00
(W32M00) Course Introduction 00:00:00
Module 1
(W32M01) Introduction to malware 00:00:00
(W32M02) Spreading Techniques 00:00:00
(W32M03) Attack scenarios 00:00:00
(W32M04) IoC and YARA 00:00:00
(W32M05) Lab Setup 00:00:00
(W32M06) exiftool 00:00:00
(W32M07) oleid 00:00:00
(W32M08) Module 1 - Lab 1 00:00:00
(W32M09) Module 1 - Lab 2 00:00:00
(W32M10) MS Office document structure 00:00:00
(W32M11) MS Office document static analysis 00:00:00
(W32M12) YARA 00:00:00
(W32M13) Malscanner 00:00:00
(W32M14) Tools - continued 00:00:00
(W32M15) Offevis 00:00:00
(W32M16) XOR 00:00:00
(W32M17) Olevba 00:00:00
(W32M18) MS Office document dynamic analysis 00:00:00
(W32M19) MS Office document dynamic analysis - Fakenet lab 1 00:00:00
(W32M20) MS Office document dynamic analysis - Fakenet lab 2 00:00:00
(W32M21) ViperMonkey 00:00:00
(W32M22) MS Excel - Lab 00:00:00
(W32M23) MS PowerPoint - Lab 00:00:00
(W32A01) Module 1 Exercises 30, 00:00
Module 2
(W32M25) PDF Architecture 00:00:00
(W32M26) PDF Analysis - Tools Part 1 00:00:00
(W32M27) PDF Tools - Part 2 - Malzilla 00:00:00
(W32M28) PDFid 00:00:00
(W32M29) PDFinfo 00:00:00
(W32M30) PDF-parser 00:00:00
(W32M31) AnalyzePDF 00:00:00
(W32M32) PDFextract 00:00:00
(W32M33) PeePDF 00:00:00
(W32M34) Origami 00:00:00
(W32M35) PDFStreamDumper 00:00:00
(W32M36) Pyew 00:00:00
(W32M37) Malzilla 00:00:00
(W32M38) Online Resources - Lab 00:00:00
(W32M39) Module 2 Lab 00:00:00
(W32M40) Obfuscation 00:00:00
(W32A02) Module 2 Exercises 30, 00:00
Module 3
(W32M42) Packer & Anti-VM 00:00:00
(W32M43) Anti-sandbox 00:00:00
(W32M44) Crypter 00:00:00
(W32M45) Debuggers 00:00:00
(W32M46) Lazy Office 00:00:00
(W32M47) Debugging (LazyOffice analyzer) 00:00:00
(W32A03) Module 3 Assignments 30, 00:00
(W32A04) Final Lab Assignment 30, 00:00
Final exam
(W32Q01) 00:20:00
© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023